Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-01-2024 02:20

General

  • Target

    68b53507bfc36e79ffd4ffbcdefec6e7.exe

  • Size

    3.1MB

  • MD5

    68b53507bfc36e79ffd4ffbcdefec6e7

  • SHA1

    92c474d188287913cb3c404e5c286de578e59ea9

  • SHA256

    bab256aaf0fd8ee5010aef26054bbeac7c75b38be2fd04ce8f0293ad2da9030a

  • SHA512

    94c4a3c9dd179bbf2b407018b4ab7f8eb9fa9b022693206b2c8ffe23b72da7a1166c92079a72a5a77906ca88690b811b7fb9dc517030551f26f9433fdca44d30

  • SSDEEP

    98304:OdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8x:OdNB4ianUstYuUR2CSHsVP8x

Malware Config

Extracted

Family

netwire

C2

174.127.99.159:7882

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    May-B

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

azorult

C2

https://gemateknindoperkasa.co.id/imag/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68b53507bfc36e79ffd4ffbcdefec6e7.exe
    "C:\Users\Admin\AppData\Local\Temp\68b53507bfc36e79ffd4ffbcdefec6e7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4076
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2244
        • C:\Users\Admin\AppData\Local\Temp\File.exe
          "C:\Users\Admin\AppData\Local\Temp\File.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:876
          • C:\Users\Admin\AppData\Roaming\tmp.exe
            "C:\Users\Admin\AppData\Roaming\tmp.exe"
            5⤵
            • Executes dropped EXE
            PID:4332
          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
            5⤵
            • Executes dropped EXE
            PID:4352
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y
            5⤵
              PID:3872
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2972
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                6⤵
                  PID:228
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                5⤵
                • NTFS ADS
                PID:4572
            • C:\Users\Admin\AppData\Local\Temp\svhost.exe
              "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
              4⤵
              • Executes dropped EXE
              PID:1176
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y
              4⤵
                PID:5096
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:512
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                  5⤵
                    PID:1128
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                  4⤵
                  • NTFS ADS
                  PID:1772

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\File.exe

            Filesize

            342KB

            MD5

            37c82e15058e2f8f5e9525b956e6440d

            SHA1

            3bf20d00bd7a7943c4066d534f5b276cac5ae39f

            SHA256

            80c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7

            SHA512

            5c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a

          • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk

            Filesize

            1KB

            MD5

            543f9b9e3855089854484e9a42965502

            SHA1

            be553ea81fa66b259a5011aa6caea2d255e7c9e6

            SHA256

            b9c2c44af5fbee9dc86acca33ba17f94fbbe577e786d97e3e1a51ebd43d87f3e

            SHA512

            17c523518b39c31d979f7f4711da62deb75424ecd4003dbff8f3aae332b931b08a3973a942075415c9ae8cf135c6e68d839e968ae2c6d638c270defb2dda2edd

          • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier

            Filesize

            27B

            MD5

            130a75a932a2fe57bfea6a65b88da8f6

            SHA1

            b66d7530d150d45c0a390bb3c2cd4ca4fc404d1c

            SHA256

            f2b79cae559d6772afc1c2ed9468988178f8b6833d5028a15dea73ce47d0196e

            SHA512

            6cd147c6f3af95803b7b0898e97ec2ed374c1f56a487b50e3d22003a67cec26a6fa12a3920b1b5624bde156f9601469ae3c7b7354fa8cf37be76c84121767eed

          • C:\Users\Admin\AppData\Local\Temp\svhost.exe

            Filesize

            256KB

            MD5

            8fdf47e0ff70c40ed3a17014aeea4232

            SHA1

            e6256a0159688f0560b015da4d967f41cbf8c9bd

            SHA256

            ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82

            SHA512

            bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be

          • C:\Users\Admin\AppData\Local\Temp\test.exe

            Filesize

            39KB

            MD5

            d59422c97b5ec1e45a00026319f95944

            SHA1

            caa17d8ef23ee7b0ef089af988c491c2dc559ac6

            SHA256

            6e40262dd0693ecb9dedbb9ec91c3a02e6bea8a094596e202207ab549f17ab45

            SHA512

            53b6b78f87f3752005a0ffb4ac5a7ab9c3a53d29cc78099e83cd2205dba1cbf00c9be88a8766e5e4983a79bab99a1eeaa1aaf189fc74ddce434a766eaa0f9233

          • C:\Users\Admin\AppData\Local\Temp\test.exe

            Filesize

            931KB

            MD5

            836cda1d8a9718485cc9f9653530c2d9

            SHA1

            fca85ff9aa624547d9a315962d82388c300edac1

            SHA256

            d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72

            SHA512

            07ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481

          • C:\Users\Admin\AppData\Roaming\tmp.exe

            Filesize

            112KB

            MD5

            bae2b04e1160950e570661f55d7cd6f8

            SHA1

            f4abc073a091292547dda85d0ba044cab231c8da

            SHA256

            ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59

            SHA512

            1bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6

          • memory/876-67-0x00000000751E0000-0x0000000075990000-memory.dmp

            Filesize

            7.7MB

          • memory/876-62-0x00000000751E0000-0x0000000075990000-memory.dmp

            Filesize

            7.7MB

          • memory/876-21-0x0000000000090000-0x00000000000EC000-memory.dmp

            Filesize

            368KB

          • memory/876-22-0x00000000751E0000-0x0000000075990000-memory.dmp

            Filesize

            7.7MB

          • memory/876-24-0x00000000022F0000-0x0000000002300000-memory.dmp

            Filesize

            64KB

          • memory/876-23-0x0000000004950000-0x0000000004974000-memory.dmp

            Filesize

            144KB

          • memory/1176-32-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB

          • memory/1176-27-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB

          • memory/1176-30-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB

          • memory/1176-68-0x0000000000400000-0x0000000000433000-memory.dmp

            Filesize

            204KB

          • memory/2244-61-0x0000000005590000-0x00000000055A0000-memory.dmp

            Filesize

            64KB

          • memory/2244-60-0x00000000751E0000-0x0000000075990000-memory.dmp

            Filesize

            7.7MB

          • memory/2244-5-0x00000000751E0000-0x0000000075990000-memory.dmp

            Filesize

            7.7MB

          • memory/2244-64-0x00000000751E0000-0x0000000075990000-memory.dmp

            Filesize

            7.7MB

          • memory/2244-6-0x0000000000B30000-0x0000000000C1E000-memory.dmp

            Filesize

            952KB

          • memory/2244-8-0x0000000005590000-0x00000000055A0000-memory.dmp

            Filesize

            64KB

          • memory/2244-7-0x00000000054E0000-0x000000000557C000-memory.dmp

            Filesize

            624KB

          • memory/2244-9-0x00000000055A0000-0x0000000005626000-memory.dmp

            Filesize

            536KB

          • memory/2772-59-0x0000000000400000-0x0000000000B9D000-memory.dmp

            Filesize

            7.6MB

          • memory/2772-65-0x0000000000400000-0x0000000000B9D000-memory.dmp

            Filesize

            7.6MB

          • memory/2772-0-0x0000000000400000-0x0000000000B9D000-memory.dmp

            Filesize

            7.6MB

          • memory/4332-51-0x0000000000400000-0x0000000000420000-memory.dmp

            Filesize

            128KB

          • memory/4352-41-0x0000000000400000-0x0000000000420000-memory.dmp

            Filesize

            128KB

          • memory/4352-45-0x0000000000400000-0x0000000000420000-memory.dmp

            Filesize

            128KB

          • memory/4352-44-0x0000000000400000-0x0000000000420000-memory.dmp

            Filesize

            128KB